authentication

Two-factor authentication for voting

How two-factor authentication works

  • Increased security of voting
  • Easy-to-perform authentication
  • You decide: SMS or e-mail as a second factor

To use two-factor authentication for your online voting or your Live Voting with POLYAS, book the “Two-factor authentication” feature via our Support team or your Election Manager. Simply tell us your project ID and we will book the feature for you. You will find the Project identifier in the overview of your voting project in the POLYAS Online Voting Manager.

Functions of the feature

The second factor can either be required always or only for those voters who have a mobile phone number in the register. 

If you choose to always require a second factor (select: “mandatory”), you must enter a mobile phone number for each voter in the register. If you have no mobile phone number for voter, you must enter an e-mail address (as the “E-mail” attribute) for this person, even if you do not want to send the invitation by e-mail.

If you wish to exclusively use mobile phone numbers for second-factor authentication (select: “optional”), the second factor will only be queried from those voters stored in the register with a mobile phone number.

Note: Please note that the feature is exclusively available for the POLYAS Online Voting in CORE 3.0 and for our Live Voting

Authenticating at the voting system 

Once the voting period of your voting project has begun, you use the login data that you received by e-mail or post, depending on the configuration, to authenticate at the voting system or Live Voting. To do this, invoke the link for the election project in your Internet browser and enter your ID and password. Then click on “Login to voting system” or “Login to Live Voting”.

Next you will be asked for your second factor or authentication code. If you use two-factor authentication in an online voting project, you must enter the authentication code in step 2 of voting, whereas with Live Voting this is part of the login process. The following chapters explain the authentication via e-mail and SMS.

Authentication via SMS

If the second factor is sent using a mobile phone or SMS and you click on “Login to voting system” or “Login to Live Voting”, you will receive an SMS from the sender “PolyasVote”. The message contains a one-time authentication code, which is valid for 15 minutes. Enter this code in the “Authentication code” field and click on “Proceed to voting”. You will then be logged in and you can cast your vote.

Authentication via e-mail

If an e-mail address is used to send the second factor, the authentication code will be sent to you in an e-mail to the address provided. This is sent after you have entered your login data and clicked on “Login to voting system” or “Login to Live Voting”. 

The e-mail with the one-time authentication code comes from the sender “POLYAS E-Voting” and contains the six-digit code, which is valid for 15 minutes.

authentication-email.png
Example e-mail with second factor.

Example e-mail with second factor.

Note: You have three attempts to enter your authentication code correctly. If you enter the code incorrectly three times, you will have to start the login process from the beginning. The system then sends a new second factor by e-mail or SMS.

After entering the authentication code, you will be taken to the voting and can cast your vote. Learn more about how POLYAS online voting works, how to log in to the voting system, and how to make the right choice in our detailed instructions on the voting process.

You can find more information about voting with Live Voting here.

Caution: If you do not receive a code, please contact your event organizer.